Gentoo 2478 Published by

The following updates has been released for Gentoo Linux:

GLSA 201808-01 : Chromium, Google Chrome: Multiple vulnerabilities
GLSA 201808-02 : LinuX Containers user space utilities: Arbitrary file read
GLSA 201808-03 : NetworkManager VPNC plugin: Privilege escalation
GLSA 201808-04 : WebkitGTK+: Multiple vulnerabilities



GLSA 201808-01 : Chromium, Google Chrome: Multiple vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201808-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium, Google Chrome: Multiple vulnerabilities
Date: August 22, 2018
Bugs: #657376, #662436
ID: 201808-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which allows remote attackers to escalate privileges.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 68.0.3440.75 >= 68.0.3440.75
2 www-client/google-chrome
< 68.0.3440.75 >= 68.0.3440.75
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the referenced CVE identifiers and Google Chrome
Releases for details.

Impact
======

A remote attacker could escalate privileges, cause a heap buffer
overflow, obtain sensitive information or spoof a URL.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-68.0.3440.75"

All Google Chrome users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/google-chrome-68.0.3440.75"

References
==========

[ 1 ] CVE-2018-4117
https://nvd.nist.gov/vuln/detail/CVE-2018-4117
[ 2 ] CVE-2018-6044
https://nvd.nist.gov/vuln/detail/CVE-2018-6044
[ 3 ] CVE-2018-6150
https://nvd.nist.gov/vuln/detail/CVE-2018-6150
[ 4 ] CVE-2018-6151
https://nvd.nist.gov/vuln/detail/CVE-2018-6151
[ 5 ] CVE-2018-6152
https://nvd.nist.gov/vuln/detail/CVE-2018-6152
[ 6 ] CVE-2018-6153
https://nvd.nist.gov/vuln/detail/CVE-2018-6153
[ 7 ] CVE-2018-6154
https://nvd.nist.gov/vuln/detail/CVE-2018-6154
[ 8 ] CVE-2018-6155
https://nvd.nist.gov/vuln/detail/CVE-2018-6155
[ 9 ] CVE-2018-6156
https://nvd.nist.gov/vuln/detail/CVE-2018-6156
[ 10 ] CVE-2018-6157
https://nvd.nist.gov/vuln/detail/CVE-2018-6157
[ 11 ] CVE-2018-6158
https://nvd.nist.gov/vuln/detail/CVE-2018-6158
[ 12 ] CVE-2018-6159
https://nvd.nist.gov/vuln/detail/CVE-2018-6159
[ 13 ] CVE-2018-6160
https://nvd.nist.gov/vuln/detail/CVE-2018-6160
[ 14 ] CVE-2018-6161
https://nvd.nist.gov/vuln/detail/CVE-2018-6161
[ 15 ] CVE-2018-6162
https://nvd.nist.gov/vuln/detail/CVE-2018-6162
[ 16 ] CVE-2018-6163
https://nvd.nist.gov/vuln/detail/CVE-2018-6163
[ 17 ] CVE-2018-6164
https://nvd.nist.gov/vuln/detail/CVE-2018-6164
[ 18 ] CVE-2018-6165
https://nvd.nist.gov/vuln/detail/CVE-2018-6165
[ 19 ] CVE-2018-6166
https://nvd.nist.gov/vuln/detail/CVE-2018-6166
[ 20 ] CVE-2018-6167
https://nvd.nist.gov/vuln/detail/CVE-2018-6167
[ 21 ] CVE-2018-6168
https://nvd.nist.gov/vuln/detail/CVE-2018-6168
[ 22 ] CVE-2018-6169
https://nvd.nist.gov/vuln/detail/CVE-2018-6169
[ 23 ] CVE-2018-6170
https://nvd.nist.gov/vuln/detail/CVE-2018-6170
[ 24 ] CVE-2018-6171
https://nvd.nist.gov/vuln/detail/CVE-2018-6171
[ 25 ] CVE-2018-6172
https://nvd.nist.gov/vuln/detail/CVE-2018-6172
[ 26 ] CVE-2018-6173
https://nvd.nist.gov/vuln/detail/CVE-2018-6173
[ 27 ] CVE-2018-6174
https://nvd.nist.gov/vuln/detail/CVE-2018-6174
[ 28 ] CVE-2018-6175
https://nvd.nist.gov/vuln/detail/CVE-2018-6175
[ 29 ] CVE-2018-6176
https://nvd.nist.gov/vuln/detail/CVE-2018-6176
[ 30 ] CVE-2018-6177
https://nvd.nist.gov/vuln/detail/CVE-2018-6177
[ 31 ] CVE-2018-6178
https://nvd.nist.gov/vuln/detail/CVE-2018-6178
[ 32 ] CVE-2018-6179
https://nvd.nist.gov/vuln/detail/CVE-2018-6179
[ 33 ] CVE-2108-6150
https://nvd.nist.gov/vuln/detail/CVE-2108-6150
[ 34 ] Google Chrome 68.0.3440.75 release announcement

https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201808-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

GLSA 201808-02 : LinuX Containers user space utilities: Arbitrary file read


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201808-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: LinuX Containers user space utilities: Arbitrary file read
Date: August 22, 2018
Bugs: #662780
ID: 201808-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in LXC which may allow for arbitrary
file access (read-only).

Background
==========

LinuX Containers user space utilities.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/lxc < 3.0.1-r1 >= 3.0.1-r1

Description
===========

lxc-user-nic when asked to delete a network interface will
unconditionally open a user provided path. This code path may be used
by an unprivileged user to check for the existence of a path which they
wouldn't otherwise be able to reach.

Impact
======

A local unprivileged user could use this flaw to access arbitrary
files, including special device files.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All LXC users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/lxc-3.0.1-r1"

References
==========

[ 1 ] CVE-2018-6556
https://nvd.nist.gov/vuln/detail/CVE-2018-6556

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201808-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

GLSA 201808-03 : NetworkManager VPNC plugin: Privilege escalation


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201808-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: NetworkManager VPNC plugin: Privilege escalation
Date: August 22, 2018
Bugs: #661712
ID: 201808-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in NetworkManager VPNC plugin allows local users to
escalate privileges.

Background
==========

NetworkManager is an universal network configuration daemon for
laptops, desktops, servers and virtualization hosts.

The VPNC plugin provides easy access Cisco Concentrator based VPN's
utilizing NetworkManager.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/networkmanager-vpnc
< 1.2.6 >= 1.2.6

Description
===========

When initiating a VPNC connection, NetworkManager spawns a new vpnc
process and passes the configuration via STDIN. By injecting a special
character into a configuration parameter, an attacker can coerce
NetworkManager to set the Password helper option to an attacker
controlled executable file.

Impact
======

A local attacker is able to escalate privileges via a specially crafted
configuration file.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All NetworkManager VPNC plugin users should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot -v ">=net-misc/networkmanager-vpnc-1.2.6"

References
==========

[ 1 ] CVE-2018-10900
https://nvd.nist.gov/vuln/detail/CVE-2018-10900

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201808-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

GLSA 201808-04 : WebkitGTK+: Multiple vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201808-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: WebkitGTK+: Multiple vulnerabilities
Date: August 22, 2018
Bugs: #652820, #658168, #662974
ID: 201808-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in WebKitGTK+, the worst of
which may lead to arbitrary code execution.

Background
==========

WebKitGTK+ is a full-featured port of the WebKit rendering engine,
suitable for projects requiring any kind of web integration, from
hybrid HTML/CSS applications to full-fledged web browsers.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/webkit-gtk < 2.20.4 >= 2.20.4

Description
===========

Multiple vulnerabilities have been discovered in WebKitGTK+. Please
review the referenced CVE identifiers for details.

Impact
======

A remote attacker could execute arbitrary commands or cause a denial of
service condition via a maliciously crafted web content.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All WebkitGTK+ users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.20.4"

References
==========

[ 1 ] CVE-2018-11646
https://nvd.nist.gov/vuln/detail/CVE-2018-11646
[ 2 ] CVE-2018-11712
https://nvd.nist.gov/vuln/detail/CVE-2018-11712
[ 3 ] CVE-2018-11713
https://nvd.nist.gov/vuln/detail/CVE-2018-11713
[ 4 ] CVE-2018-12293
https://nvd.nist.gov/vuln/detail/CVE-2018-12293
[ 5 ] CVE-2018-12294
https://nvd.nist.gov/vuln/detail/CVE-2018-12294
[ 6 ] CVE-2018-4101
https://nvd.nist.gov/vuln/detail/CVE-2018-4101
[ 7 ] CVE-2018-4113
https://nvd.nist.gov/vuln/detail/CVE-2018-4113
[ 8 ] CVE-2018-4114
https://nvd.nist.gov/vuln/detail/CVE-2018-4114
[ 9 ] CVE-2018-4117
https://nvd.nist.gov/vuln/detail/CVE-2018-4117
[ 10 ] CVE-2018-4118
https://nvd.nist.gov/vuln/detail/CVE-2018-4118
[ 11 ] CVE-2018-4119
https://nvd.nist.gov/vuln/detail/CVE-2018-4119
[ 12 ] CVE-2018-4120
https://nvd.nist.gov/vuln/detail/CVE-2018-4120
[ 13 ] CVE-2018-4121
https://nvd.nist.gov/vuln/detail/CVE-2018-4121
[ 14 ] CVE-2018-4122
https://nvd.nist.gov/vuln/detail/CVE-2018-4122
[ 15 ] CVE-2018-4125
https://nvd.nist.gov/vuln/detail/CVE-2018-4125
[ 16 ] CVE-2018-4127
https://nvd.nist.gov/vuln/detail/CVE-2018-4127
[ 17 ] CVE-2018-4128
https://nvd.nist.gov/vuln/detail/CVE-2018-4128
[ 18 ] CVE-2018-4129
https://nvd.nist.gov/vuln/detail/CVE-2018-4129
[ 19 ] CVE-2018-4133
https://nvd.nist.gov/vuln/detail/CVE-2018-4133
[ 20 ] CVE-2018-4146
https://nvd.nist.gov/vuln/detail/CVE-2018-4146
[ 21 ] CVE-2018-4162
https://nvd.nist.gov/vuln/detail/CVE-2018-4162
[ 22 ] CVE-2018-4163
https://nvd.nist.gov/vuln/detail/CVE-2018-4163
[ 23 ] CVE-2018-4165
https://nvd.nist.gov/vuln/detail/CVE-2018-4165
[ 24 ] CVE-2018-4190
https://nvd.nist.gov/vuln/detail/CVE-2018-4190
[ 25 ] CVE-2018-4192
https://nvd.nist.gov/vuln/detail/CVE-2018-4192
[ 26 ] CVE-2018-4199
https://nvd.nist.gov/vuln/detail/CVE-2018-4199
[ 27 ] CVE-2018-4200
https://nvd.nist.gov/vuln/detail/CVE-2018-4200
[ 28 ] CVE-2018-4201
https://nvd.nist.gov/vuln/detail/CVE-2018-4201
[ 29 ] CVE-2018-4204
https://nvd.nist.gov/vuln/detail/CVE-2018-4204
[ 30 ] CVE-2018-4214
https://nvd.nist.gov/vuln/detail/CVE-2018-4214
[ 31 ] CVE-2018-4218
https://nvd.nist.gov/vuln/detail/CVE-2018-4218
[ 32 ] CVE-2018-4222
https://nvd.nist.gov/vuln/detail/CVE-2018-4222
[ 33 ] CVE-2018-4232
https://nvd.nist.gov/vuln/detail/CVE-2018-4232
[ 34 ] CVE-2018-4233
https://nvd.nist.gov/vuln/detail/CVE-2018-4233
[ 35 ] CVE-2018-4261
https://nvd.nist.gov/vuln/detail/CVE-2018-4261
[ 36 ] CVE-2018-4262
https://nvd.nist.gov/vuln/detail/CVE-2018-4262
[ 37 ] CVE-2018-4263
https://nvd.nist.gov/vuln/detail/CVE-2018-4263
[ 38 ] CVE-2018-4264
https://nvd.nist.gov/vuln/detail/CVE-2018-4264
[ 39 ] CVE-2018-4265
https://nvd.nist.gov/vuln/detail/CVE-2018-4265
[ 40 ] CVE-2018-4266
https://nvd.nist.gov/vuln/detail/CVE-2018-4266
[ 41 ] CVE-2018-4267
https://nvd.nist.gov/vuln/detail/CVE-2018-4267
[ 42 ] CVE-2018-4270
https://nvd.nist.gov/vuln/detail/CVE-2018-4270
[ 43 ] CVE-2018-4272
https://nvd.nist.gov/vuln/detail/CVE-2018-4272
[ 44 ] CVE-2018-4273
https://nvd.nist.gov/vuln/detail/CVE-2018-4273
[ 45 ] CVE-2018-4278
https://nvd.nist.gov/vuln/detail/CVE-2018-4278
[ 46 ] CVE-2018-4284
https://nvd.nist.gov/vuln/detail/CVE-2018-4284
[ 47 ] WebKitGTK+ Security Advisory WSA-2018-0003
https://webkitgtk.org/security/WSA-2018-0003.html
[ 48 ] WebKitGTK+ Security Advisory WSA-2018-0004
https://webkitgtk.org/security/WSA-2018-0004.html
[ 49 ] WebKitGTK+ Security Advisory WSA-2018-0005
https://webkitgtk.org/security/WSA-2018-0005.html
[ 50 ] WebKitGTK+ Security Advisory WSA-2018-0006
https://webkitgtk.org/security/WSA-2018-0006.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201808-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5